1boinc_selinux(8) SELinux Policy boinc boinc_selinux(8)
2
3
4
6 boinc_selinux - Security Enhanced Linux Policy for the boinc processes
7
9 Security-Enhanced Linux secures the boinc processes via flexible manda‐
10 tory access control.
11
12 The boinc processes execute with the boinc_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep boinc_t
19
20
21
23 The boinc_t SELinux type can be entered via the boinc_exec_t file type.
24
25 The default entrypoint paths for the boinc_t domain are the following:
26
27 /usr/bin/boinc, /usr/bin/boinc_client
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 boinc policy is very flexible allowing users to setup their boinc pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for boinc:
40
41 boinc_t, boinc_project_t
42
43 Note: semanage permissive -a boinc_t can be used to make the process
44 type boinc_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. boinc
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run boinc with the tightest access possible.
53
54
55
56 If you want to determine whether boinc can execmem/execstack, you must
57 turn on the boinc_execmem boolean. Enabled by default.
58
59 setsebool -P boinc_execmem 1
60
61
62
63 If you want to allow all domains to execute in fips_mode, you must turn
64 on the fips_mode boolean. Enabled by default.
65
66 setsebool -P fips_mode 1
67
68
69
71 SELinux defines port types to represent TCP and UDP ports.
72
73 You can see the types associated with a port by using the following
74 command:
75
76 semanage port -l
77
78
79 Policy governs the access confined processes have to these ports.
80 SELinux boinc policy is very flexible allowing users to setup their
81 boinc processes in as secure a method as possible.
82
83 The following port types are defined for boinc:
84
85
86 boinc_client_port_t
87
88
89
90 Default Defined Ports:
91 tcp 1043
92 udp 1034
93
94
95 boinc_port_t
96
97
98
99 Default Defined Ports:
100 tcp 31416
101
103 The SELinux process type boinc_t can manage files labeled with the fol‐
104 lowing file types. The paths listed are the default paths for these
105 file types. Note the processes UID still need to have DAC permissions.
106
107 boinc_log_t
108
109 /var/log/boinc.log.*
110 /var/log/boincerr.log.*
111
112 boinc_project_var_lib_t
113
114 /var/lib/boinc/slots(/.*)?
115 /var/lib/boinc/projects(/.*)?
116
117 boinc_tmpfs_t
118
119
120 boinc_var_lib_t
121
122 /var/lib/boinc(/.*)?
123 /var/lib/boinc-client(/.*)?
124 /etc/boinc-client/global_prefs_override.xml
125
126 cluster_conf_t
127
128 /etc/cluster(/.*)?
129
130 cluster_var_lib_t
131
132 /var/lib/pcsd(/.*)?
133 /var/lib/cluster(/.*)?
134 /var/lib/openais(/.*)?
135 /var/lib/pengine(/.*)?
136 /var/lib/corosync(/.*)?
137 /usr/lib/heartbeat(/.*)?
138 /var/lib/heartbeat(/.*)?
139 /var/lib/pacemaker(/.*)?
140
141 cluster_var_run_t
142
143 /var/run/crm(/.*)?
144 /var/run/cman_.*
145 /var/run/rsctmp(/.*)?
146 /var/run/aisexec.*
147 /var/run/heartbeat(/.*)?
148 /var/run/corosync-qnetd(/.*)?
149 /var/run/corosync-qdevice(/.*)?
150 /var/run/corosync.pid
151 /var/run/cpglockd.pid
152 /var/run/rgmanager.pid
153 /var/run/cluster/rgmanager.sk
154
155 root_t
156
157 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158 /
159 /initrd
160
161
163 SELinux requires files to have an extended attribute to define the file
164 type.
165
166 You can see the context of a file using the -Z option to ls
167
168 Policy governs the access confined processes have to these files.
169 SELinux boinc policy is very flexible allowing users to setup their
170 boinc processes in as secure a method as possible.
171
172 EQUIVALENCE DIRECTORIES
173
174
175 boinc policy stores data with multiple different file context types
176 under the /var/lib/boinc directory. If you would like to store the
177 data in a different directory you can use the semanage command to cre‐
178 ate an equivalence mapping. If you wanted to store this data under the
179 /srv directory you would execute the following command:
180
181 semanage fcontext -a -e /var/lib/boinc /srv/boinc
182 restorecon -R -v /srv/boinc
183
184 STANDARD FILE CONTEXT
185
186 SELinux defines the file context types for the boinc, if you wanted to
187 store files with these types in a diffent paths, you need to execute
188 the semanage command to sepecify alternate labeling and then use
189 restorecon to put the labels on disk.
190
191 semanage fcontext -a -t boinc_project_var_lib_t '/srv/myboinc_con‐
192 tent(/.*)?'
193 restorecon -R -v /srv/myboinc_content
194
195 Note: SELinux often uses regular expressions to specify labels that
196 match multiple files.
197
198 The following file types are defined for boinc:
199
200
201
202 boinc_exec_t
203
204 - Set files with the boinc_exec_t type, if you want to transition an
205 executable to the boinc_t domain.
206
207
208 Paths:
209 /usr/bin/boinc, /usr/bin/boinc_client
210
211
212 boinc_initrc_exec_t
213
214 - Set files with the boinc_initrc_exec_t type, if you want to transi‐
215 tion an executable to the boinc_initrc_t domain.
216
217
218
219 boinc_log_t
220
221 - Set files with the boinc_log_t type, if you want to treat the data as
222 boinc log data, usually stored under the /var/log directory.
223
224
225 Paths:
226 /var/log/boinc.log.*, /var/log/boincerr.log.*
227
228
229 boinc_project_tmp_t
230
231 - Set files with the boinc_project_tmp_t type, if you want to store
232 boinc project temporary files in the /tmp directories.
233
234
235
236 boinc_project_var_lib_t
237
238 - Set files with the boinc_project_var_lib_t type, if you want to store
239 the boinc project files under the /var/lib directory.
240
241
242 Paths:
243 /var/lib/boinc/slots(/.*)?, /var/lib/boinc/projects(/.*)?
244
245
246 boinc_tmp_t
247
248 - Set files with the boinc_tmp_t type, if you want to store boinc tem‐
249 porary files in the /tmp directories.
250
251
252
253 boinc_tmpfs_t
254
255 - Set files with the boinc_tmpfs_t type, if you want to store boinc
256 files on a tmpfs file system.
257
258
259
260 boinc_unit_file_t
261
262 - Set files with the boinc_unit_file_t type, if you want to treat the
263 files as boinc unit content.
264
265
266
267 boinc_var_lib_t
268
269 - Set files with the boinc_var_lib_t type, if you want to store the
270 boinc files under the /var/lib directory.
271
272
273 Paths:
274 /var/lib/boinc(/.*)?, /var/lib/boinc-client(/.*)?, /etc/boinc-
275 client/global_prefs_override.xml
276
277
278 Note: File context can be temporarily modified with the chcon command.
279 If you want to permanently change the file context you need to use the
280 semanage fcontext command. This will modify the SELinux labeling data‐
281 base. You will need to use restorecon to apply the labels.
282
283
285 semanage fcontext can also be used to manipulate default file context
286 mappings.
287
288 semanage permissive can also be used to manipulate whether or not a
289 process type is permissive.
290
291 semanage module can also be used to enable/disable/install/remove pol‐
292 icy modules.
293
294 semanage port can also be used to manipulate the port definitions
295
296 semanage boolean can also be used to manipulate the booleans
297
298
299 system-config-selinux is a GUI tool available to customize SELinux pol‐
300 icy settings.
301
302
304 This manual page was auto-generated using sepolicy manpage .
305
306
308 selinux(8), boinc(8), semanage(8), restorecon(8), chcon(1), sepol‐
309 icy(8), setsebool(8), boinc_project_selinux(8),
310 boinc_project_selinux(8)
311
312
313
314boinc 20-05-05 boinc_selinux(8)